mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-01 03:01:36 +00:00
Auto-Update: 2025-05-29T14:00:39.185732+00:00
This commit is contained in:
parent
fec03b388b
commit
425ab300d6
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37888",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-05-17T07:15:57.393",
|
||||
"lastModified": "2024-11-21T08:12:23.830",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-05-29T13:43:34.400",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.15.0",
|
||||
"matchCriteriaId": "D23E41A6-377C-4A43-B9DC-6DEDF97F4797"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/auxin-elements/wordpress-phlox-core-elements-plugin-2-14-0-unauthenticated-local-file-inclusion-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/auxin-elements/wordpress-phlox-core-elements-plugin-2-14-0-unauthenticated-local-file-inclusion-vulnerability?_s_id=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1348",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-05-02T17:15:10.567",
|
||||
"lastModified": "2024-11-21T08:50:23.040",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-05-29T13:41:11.370",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,25 +36,87 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.15.6",
|
||||
"matchCriteriaId": "4AC21D8C-5CCA-4AAE-8B88-6E9AB9F3DB18"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/trunk/includes/general-hooks.php#L1928",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0e9324ba-1cbf-4326-80b5-7b9d969441ad?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/trunk/includes/general-hooks.php#L1928",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0e9324ba-1cbf-4326-80b5-7b9d969441ad?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1396",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-05-02T17:15:10.913",
|
||||
"lastModified": "2024-11-21T08:50:29.700",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-05-29T13:46:59.643",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,41 +36,117 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.15.8",
|
||||
"matchCriteriaId": "D889E77B-6EFD-49CC-9518-AD50AF6AD93E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/theme-elements/site-title.php#L511",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/theme-elements/site-title.php#L512",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/theme-elements/site-title.php#L513",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/546aee7b-60a6-44bc-8664-0e917974cb6d?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/theme-elements/site-title.php#L511",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/theme-elements/site-title.php#L512",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/theme-elements/site-title.php#L513",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/546aee7b-60a6-44bc-8664-0e917974cb6d?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1533",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-05-02T17:15:11.437",
|
||||
"lastModified": "2024-11-21T08:50:46.400",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-05-29T13:49:50.630",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,25 +36,87 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.15.8",
|
||||
"matchCriteriaId": "D889E77B-6EFD-49CC-9518-AD50AF6AD93E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/auxin-elements/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8bcd2c5e-4969-4530-b3ab-930c5051d8f1?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/auxin-elements/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8bcd2c5e-4969-4530-b3ab-930c5051d8f1?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-31099",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-01T14:15:07.517",
|
||||
"lastModified": "2025-04-15T21:11:00.347",
|
||||
"lastModified": "2025-05-29T13:59:48.620",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -80,9 +80,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:depicter:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.15.7",
|
||||
"matchCriteriaId": "DD6DB8A2-8870-4057-A294-66D52EF48745"
|
||||
"criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.15.8",
|
||||
"matchCriteriaId": "D889E77B-6EFD-49CC-9518-AD50AF6AD93E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3341",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-05-02T17:15:25.440",
|
||||
"lastModified": "2024-11-21T09:29:24.977",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-05-29T13:50:59.343",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,33 +36,101 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.15.8",
|
||||
"matchCriteriaId": "D889E77B-6EFD-49CC-9518-AD50AF6AD93E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/trunk/includes/elements/gmap.php#L266",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/trunk/includes/elements/gmap.php#L301",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3705f028-9c8d-48b1-8950-160e10038294?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/trunk/includes/elements/gmap.php#L266",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/trunk/includes/elements/gmap.php#L301",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3705f028-9c8d-48b1-8950-160e10038294?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3517",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-05-02T17:15:26.257",
|
||||
"lastModified": "2024-11-21T09:29:45.940",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-05-29T13:51:43.197",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,25 +36,87 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.15.6",
|
||||
"matchCriteriaId": "4AC21D8C-5CCA-4AAE-8B88-6E9AB9F3DB18"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/accordion.php#L745",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a4541890-4c0d-4348-91df-42cf4b575514?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/accordion.php#L745",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a4541890-4c0d-4348-91df-42cf4b575514?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-34028",
|
||||
"sourceIdentifier": "disclosure@vulncheck.com",
|
||||
"published": "2025-04-22T17:16:48.027",
|
||||
"lastModified": "2025-05-23T15:15:23.837",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2025-05-29T13:56:27.647",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -105,18 +105,8 @@
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:commvault:commvault:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "11.38.0",
|
||||
"versionEndIncluding": "11.38.19",
|
||||
"matchCriteriaId": "9C510195-3CF6-460F-8AE0-FDB227262086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:commvault:commvault:11.38.20:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A858E4E4-A2B2-45B8-A6C1-786703A35EA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:commvault:commvault:11.38.25:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6284A494-F84E-47FB-A415-6D7AAC46BA09"
|
||||
"versionEndExcluding": "11.38.20",
|
||||
"matchCriteriaId": "96CFFC87-3142-4B6B-AF45-8EC6B23E9B97"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
78
CVE-2025/CVE-2025-480xx/CVE-2025-48045.json
Normal file
78
CVE-2025/CVE-2025-480xx/CVE-2025-48045.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-48045",
|
||||
"sourceIdentifier": "cve@rapid7.com",
|
||||
"published": "2025-05-29T13:15:24.500",
|
||||
"lastModified": "2025-05-29T13:15:24.500",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated HTTP GET request to the /client.php endpoint will disclose the default administrator user credentials."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cve@rapid7.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@rapid7.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-201"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2025/05/29/cve-2025-48045-cve-2025-48046-cve-2025-48047-mici-netfax-server-product-vulnerabilities-not-fixed/",
|
||||
"source": "cve@rapid7.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2025/CVE-2025-480xx/CVE-2025-48046.json
Normal file
78
CVE-2025/CVE-2025-480xx/CVE-2025-48046.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-48046",
|
||||
"sourceIdentifier": "cve@rapid7.com",
|
||||
"published": "2025-05-29T13:15:25.720",
|
||||
"lastModified": "2025-05-29T13:15:25.720",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An authenticated user can disclose the cleartext password of a configured SMTP server via an HTTP GET request to the /config.php endpoint."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cve@rapid7.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@rapid7.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-260"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2025/05/29/cve-2025-48045-cve-2025-48046-cve-2025-48047-mici-netfax-server-product-vulnerabilities-not-fixed/",
|
||||
"source": "cve@rapid7.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2025/CVE-2025-480xx/CVE-2025-48047.json
Normal file
78
CVE-2025/CVE-2025-480xx/CVE-2025-48047.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-48047",
|
||||
"sourceIdentifier": "cve@rapid7.com",
|
||||
"published": "2025-05-29T13:15:25.887",
|
||||
"lastModified": "2025-05-29T13:15:25.887",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An authenticated user can perform command injection via unsanitized input to the NetFax Server\u2019s ping functionality via the /test.php endpoint."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cve@rapid7.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 9.4,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "HIGH",
|
||||
"subIntegrityImpact": "HIGH",
|
||||
"subAvailabilityImpact": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@rapid7.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2025/05/29/cve-2025-48045-cve-2025-48046-cve-2025-48047-mici-netfax-server-product-vulnerabilities-not-fixed/",
|
||||
"source": "cve@rapid7.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-5278",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-05-27T21:15:23.197",
|
||||
"lastModified": "2025-05-28T15:01:30.720",
|
||||
"lastModified": "2025-05-29T13:15:26.473",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -63,6 +63,10 @@
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/05/27/2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/05/29/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
24
README.md
24
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-05-29T12:00:21.069991+00:00
|
||||
2025-05-29T14:00:39.185732+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-05-29T11:15:20.477000+00:00
|
||||
2025-05-29T13:59:48.620000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,21 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
295903
|
||||
295906
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2025-48388](CVE-2025/CVE-2025-483xx/CVE-2025-48388.json) (`2025-05-29T10:15:20.060`)
|
||||
- [CVE-2025-48045](CVE-2025/CVE-2025-480xx/CVE-2025-48045.json) (`2025-05-29T13:15:24.500`)
|
||||
- [CVE-2025-48046](CVE-2025/CVE-2025-480xx/CVE-2025-48046.json) (`2025-05-29T13:15:25.720`)
|
||||
- [CVE-2025-48047](CVE-2025/CVE-2025-480xx/CVE-2025-48047.json) (`2025-05-29T13:15:25.887`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `9`
|
||||
|
||||
- [CVE-2025-2545](CVE-2025/CVE-2025-25xx/CVE-2025-2545.json) (`2025-05-29T11:15:20.477`)
|
||||
- [CVE-2023-37888](CVE-2023/CVE-2023-378xx/CVE-2023-37888.json) (`2025-05-29T13:43:34.400`)
|
||||
- [CVE-2024-1348](CVE-2024/CVE-2024-13xx/CVE-2024-1348.json) (`2025-05-29T13:41:11.370`)
|
||||
- [CVE-2024-1396](CVE-2024/CVE-2024-13xx/CVE-2024-1396.json) (`2025-05-29T13:46:59.643`)
|
||||
- [CVE-2024-1533](CVE-2024/CVE-2024-15xx/CVE-2024-1533.json) (`2025-05-29T13:49:50.630`)
|
||||
- [CVE-2024-31099](CVE-2024/CVE-2024-310xx/CVE-2024-31099.json) (`2025-05-29T13:59:48.620`)
|
||||
- [CVE-2024-3341](CVE-2024/CVE-2024-33xx/CVE-2024-3341.json) (`2025-05-29T13:50:59.343`)
|
||||
- [CVE-2024-3517](CVE-2024/CVE-2024-35xx/CVE-2024-3517.json) (`2025-05-29T13:51:43.197`)
|
||||
- [CVE-2025-34028](CVE-2025/CVE-2025-340xx/CVE-2025-34028.json) (`2025-05-29T13:56:27.647`)
|
||||
- [CVE-2025-5278](CVE-2025/CVE-2025-52xx/CVE-2025-5278.json) (`2025-05-29T13:15:26.473`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
25
_state.csv
25
_state.csv
@ -230614,7 +230614,7 @@ CVE-2023-37881,0,0,cf09327820e2ec90c3bb160929f65e2a684fc52529b790fe378bcf2f8c141
|
||||
CVE-2023-37885,0,0,a7089ae05081ff0d5bc80313c97958a7ea7c51a796a5e61fb05744814aa8015e,2024-11-21T08:12:23.567000
|
||||
CVE-2023-37886,0,0,ae04fcf44ba61c000ace5170e9e9e16ddaf90415e74ce05607c5b5ce7f5e4fe1,2024-11-21T08:12:23.697000
|
||||
CVE-2023-37887,0,0,53f5f0bb725774d3bdc30c49b85daf3798e3ecc1de9dc90e399275e059606544,2024-12-13T15:15:18.010000
|
||||
CVE-2023-37888,0,0,3deb7846cb20db7a544744f2a187c0dd1af08f422fcd5252de7f174a58e50c54,2024-11-21T08:12:23.830000
|
||||
CVE-2023-37888,0,1,8d21594e946069f947fe984683e7e87d8a9aa3d0b89680d4b3959f3a2436f4f3,2025-05-29T13:43:34.400000
|
||||
CVE-2023-37889,0,0,6a4ec348e8e2a2e76fa32d52166d27a623e71d73ef346612fefedc39f6094eeb,2024-11-21T08:12:23.963000
|
||||
CVE-2023-3789,0,0,fae37183865347cc090079a1374c055be787b2dbc3f250607229fd7e278b7dde,2024-11-21T08:18:04.060000
|
||||
CVE-2023-37890,0,0,ee0885074ab91d41bf1b258765303f4bb1da370447e60a1004fac8243f4f4e36,2025-02-11T13:14:42.600000
|
||||
@ -248621,7 +248621,7 @@ CVE-2024-13476,0,0,509f2eb92e2e2f6da633ed83e3bb4b5bcc9e89cbd316690662fe9d557ab72
|
||||
CVE-2024-13477,0,0,5b1e491d8d88c00eeea8fb137dddc977ce569d1d6810dea4b4478eb7a32eba82,2025-02-25T20:53:17.990000
|
||||
CVE-2024-13478,0,0,e271dad9999a5dae7774446884095cc26d93c2d9048417a97f9a84f44f1ce036,2025-02-25T20:48:02.587000
|
||||
CVE-2024-13479,0,0,f134703285142bed1ab712c980a4a832b58153ed8801b87c36ff5bbbc47d2fb3,2025-02-25T20:49:46.477000
|
||||
CVE-2024-1348,0,0,cb151b5bfaa40627ad967302c19f972d5064aab5152fc74308c0aafb12b01ea7,2024-11-21T08:50:23.040000
|
||||
CVE-2024-1348,0,1,07e360964dd2db1ee6bd18f2f7b59c5191591be39f9dda4b00e877d61a3349d0,2025-05-29T13:41:11.370000
|
||||
CVE-2024-13480,0,0,d795c021708f83dec22e9e13f996cded557f5cce66508a10ed2f76476b1ec50a,2025-02-25T20:53:29.347000
|
||||
CVE-2024-13481,0,0,faf68721eb62de8d404b3d261838769471094d47ce2561943bdd3127715cccbb,2025-03-11T18:48:06.980000
|
||||
CVE-2024-13482,0,0,a2acc7d4cc4c2d2d2b1e7200ac7741537bababd6959604e81d2dadb612cdb04a,2025-05-28T15:42:41.373000
|
||||
@ -249115,7 +249115,7 @@ CVE-2024-13956,0,0,8a2367728d5e499140f3778612a608c0ce588f74422282b6f4317c7fd4247
|
||||
CVE-2024-13957,0,0,50d5ec2d6d62a0f8ee61e287a553ddc3153d3bb9b2a89a2abc1a66a39641506a,2025-05-23T15:54:42.643000
|
||||
CVE-2024-13958,0,0,5638135306eff25b6b5bc695eeff8a32a7dcce1906ea676b6cb6e90145b6530e,2025-05-23T15:54:42.643000
|
||||
CVE-2024-13959,0,0,973ec2b4450566b1c9b2b751deeb1950860fdf73a2396c6953c92772f55cdc40,2025-05-12T17:32:32.760000
|
||||
CVE-2024-1396,0,0,ca5978b01ab0f28e8494575bf37a6c7dd7390ad11345fcba876f32159c8a93e3,2024-11-21T08:50:29.700000
|
||||
CVE-2024-1396,0,1,d58a78de41dbe68e39e80abca23f0f1c5c112c1c606dc8ca69ce6a3f507ec4bd,2025-05-29T13:46:59.643000
|
||||
CVE-2024-13960,0,0,8aaecb9681914b8967be7f6eec21fcafd998c980ad71edd2e4fc3098fae17bbe,2025-05-12T17:32:32.760000
|
||||
CVE-2024-13961,0,0,aa011921002088929150aca08f79d6d41f5b31ad28d8a742ad1a11013a75d524,2025-05-12T17:32:32.760000
|
||||
CVE-2024-13962,0,0,ea9d81d91a348a1fccf0a29b3d54407f74eaf1ed332ca23dd52e5162f21cb12a,2025-05-12T17:32:32.760000
|
||||
@ -249251,7 +249251,7 @@ CVE-2024-1529,0,0,e8bd623b4687f1fd281f2be84741e4de6fae302bf8f504711970b39f10ae43
|
||||
CVE-2024-1530,0,0,6b47ef22b9563339a8c0982f48b2284d09098c01f6b8b9428ca17e515d99e352,2024-11-21T08:50:45.970000
|
||||
CVE-2024-1531,0,0,fb6a0433f239352c6074b626cd9141033859ba994a20b397e07d13189196c495,2024-11-21T08:50:46.133000
|
||||
CVE-2024-1532,0,0,e80e81902d6512b170ef25fc1c0b7197df19d6d6709ea2ea911faf11cd36952d,2024-11-21T08:50:46.270000
|
||||
CVE-2024-1533,0,0,2c8dd2900cdfea4ddb3a704e45f83249348c922c63f8ecc67ff470f67d0e486d,2024-11-21T08:50:46.400000
|
||||
CVE-2024-1533,0,1,20b5ad26fe3e14c2875a664230ec2fd05fe0060d2b7ecaa40f44288e4b036e1f,2025-05-29T13:49:50.630000
|
||||
CVE-2024-1534,0,0,00e56450a91471680bffe41035fcc3e7c8154dab1376aee4a4551b60793930a8,2025-01-21T17:00:58.450000
|
||||
CVE-2024-1535,0,0,ef4dcb63d4badd77faebb93e8f7eecb2b02295f04c9cd4b7e8a26737f96f07e6,2025-01-22T20:53:46.733000
|
||||
CVE-2024-1536,0,0,023e19a4489077c813c066348aaf224c88bb591decf7e8833d04e1eb872272a8,2025-01-08T18:32:08.960000
|
||||
@ -258345,7 +258345,7 @@ CVE-2024-31095,0,0,d1046656b410107279b99c358be2acf5f04867a301c14644a636e95218778
|
||||
CVE-2024-31096,0,0,258500fe10555b5234d43d3128e9871fa98e9b5064209c7ef1d251f008f6d41b,2024-11-21T09:12:50.880000
|
||||
CVE-2024-31097,0,0,569dd2a8923221b094f4de10b97379219aef9cd0a0e33ee4ab1f5cc066cbece8,2024-11-21T09:12:51
|
||||
CVE-2024-31098,0,0,9bb1c3d9cab75da0d75de47529759911056cbe7515841809febef0a6c27129e9,2024-11-21T09:12:51.113000
|
||||
CVE-2024-31099,0,0,a27145959e30290a101e3ae2ca4367babbab1d975bdd76d08e2d5eb023b03a68,2025-04-15T21:11:00.347000
|
||||
CVE-2024-31099,0,1,8d6a4d61a5df4531fc1f8b01568ca245e58724e7af7920c528e30f514b539aa0,2025-05-29T13:59:48.620000
|
||||
CVE-2024-3110,0,0,c45ee200841ab52834df76da82849793179d444adb75f7ff4244a907d73096c2,2024-11-21T09:28:55.220000
|
||||
CVE-2024-31100,0,0,9579fa3bbaacff8c7a6010e2053e318c346692d4f12a58cbff3397a0b92b48dc,2024-11-21T09:12:51.360000
|
||||
CVE-2024-31101,0,0,75523336de12432b9edb0fbaf328269569e92aa44fed7ad856473fa15f56b3db,2024-11-21T09:12:51.473000
|
||||
@ -260110,7 +260110,7 @@ CVE-2024-33406,0,0,f9ddbd2fad901192496b9bc7e0ffedace1a24c6c477e207cd2bc12ce958be
|
||||
CVE-2024-33407,0,0,3950f76c1b2bfbe991df69e53b2fdb3628ed6bc13e1f1a413303c7571493bb81,2025-03-25T17:20:35.300000
|
||||
CVE-2024-33408,0,0,2df6330322e98a4e3b7ce4dac2acf4eaf869a668f5b3a1c02c657919985ff0e1,2025-03-25T17:20:32.267000
|
||||
CVE-2024-33409,0,0,b6effc36c22aeca0a9ea3278ee303b124a773c92ae7846365e0a521d4685ae5e,2025-03-25T17:20:28.087000
|
||||
CVE-2024-3341,0,0,397c4d26ee96806c156e281e5121fc0df1a5ea0ec423882a784333bdd7945098,2024-11-21T09:29:24.977000
|
||||
CVE-2024-3341,0,1,1934292b9529ec4fb7fece311a6b92fb4346c0289661d55dab7ebe590a536281,2025-05-29T13:50:59.343000
|
||||
CVE-2024-33410,0,0,6da8183d7c8378ab4f409dd7c3edbbc7504ad43367d8c2822c9163a0a4d9bd97,2025-03-25T17:20:24.067000
|
||||
CVE-2024-33411,0,0,c7fc1192b43257dbfc37f7736cca436992ae7a2d5081ea49c225022e5edf1bdb,2025-03-25T17:20:15.283000
|
||||
CVE-2024-3342,0,0,51b07b32a5bf5639acc8a08f36fb2e522194f2844662aa41bd2be4964a3a2feb,2024-11-21T09:29:25.090000
|
||||
@ -261449,7 +261449,7 @@ CVE-2024-35166,0,0,d1835ec0ca0be1b8bc12d9f59963f8eba529b0ebb30a28b0b5b3c8a55caa5
|
||||
CVE-2024-35167,0,0,e5064a734cd85bead79713852f3cfa2fd0760b2cb38dd00c93badfc2953b79e2,2025-03-25T17:26:21.273000
|
||||
CVE-2024-35168,0,0,72c360513b343ef3d5d110e12281ef48774c959f016065c2926365e7e0b61420,2024-11-21T09:19:51.340000
|
||||
CVE-2024-35169,0,0,a1f628ccf8d3c2ce1e9c501ab96fcec6269b275293b150f1cce2b1d591443a51,2024-11-21T09:19:51.460000
|
||||
CVE-2024-3517,0,0,9af02ccaee0e2d4629b50d5b6014315b87e510b641f9053993829a5c9162bb92,2024-11-21T09:29:45.940000
|
||||
CVE-2024-3517,0,1,3b11f7b01b467ae4cd8e73e0f63fd62738270faa084c30d86d3df52da0500d9d,2025-05-29T13:51:43.197000
|
||||
CVE-2024-35170,0,0,b1eef986d43611b394a799821cf7fe7eb4c44aa6e12473b58aee962a84d79c68,2024-11-21T09:19:51.577000
|
||||
CVE-2024-35171,0,0,42231ef5f54733f00a660f9ac788f97de6f66a45185f3d0de533c3b4f83e8567,2025-01-27T18:08:26.833000
|
||||
CVE-2024-35172,0,0,ccaaebaa2e461a069d2019b08d3895e1c80e139e7e83e9d6d0bc6ed276417ddf,2024-11-21T09:19:51.850000
|
||||
@ -288018,7 +288018,7 @@ CVE-2025-2543,0,0,e89290715b7ff44fef4dfaed136aca0776aa85b6a60156361d49a21cd6e637
|
||||
CVE-2025-25430,0,0,17712738dac56c366f202ea37dee58b7168f8135f46aff598f1eddbcef4525dc,2025-05-21T16:06:28.090000
|
||||
CVE-2025-25431,0,0,6493b573a6bc4f77e64c4c34f4cdf2e4b7b95c4c86320184de47aad5a831415a,2025-04-30T13:55:17.703000
|
||||
CVE-2025-2544,0,0,61f3dad808e2359bbac367a26f479ab656345326f5e769e424e5a0af4077faa5,2025-04-07T14:17:50.220000
|
||||
CVE-2025-2545,0,1,4d0dd0279b01dab5fddbbe3502a31dc50c6c9fc003d0d4e407623bfdf34b0c60,2025-05-29T11:15:20.477000
|
||||
CVE-2025-2545,0,0,4d0dd0279b01dab5fddbbe3502a31dc50c6c9fc003d0d4e407623bfdf34b0c60,2025-05-29T11:15:20.477000
|
||||
CVE-2025-25450,0,0,e3ddffa39d860b594bb74ab98ef16e7416f14ecc887f5721e7943e1b1d73ce80,2025-03-07T17:15:21.640000
|
||||
CVE-2025-25451,0,0,4c60686324e8dfbebc3bac09932f9dca9715cd901e8b055c1d7eb1acd46fa78d,2025-03-07T17:15:21.803000
|
||||
CVE-2025-25452,0,0,f8ac00e705c69600b7bd756ffd6640407ab44891503ee6108f0e991980324498,2025-03-07T17:15:21.947000
|
||||
@ -292679,7 +292679,7 @@ CVE-2025-3402,0,0,84d31b0a5aa5444678ef48824fd7a5d76057e15f22b858934256d08ba685e5
|
||||
CVE-2025-34025,0,0,bbf2f37addf89f094928ae6318aa80daceab5e467601dc3a84c20b6d395136b4,2025-05-23T15:55:02.040000
|
||||
CVE-2025-34026,0,0,85615ca0bc0c1db7320831138c918d9d2c77767a4830626bd1bfd51e75497f41,2025-05-23T15:55:02.040000
|
||||
CVE-2025-34027,0,0,a739f76020535290f58d6bc74f083dccd5797f9834720ffed2a196a2b2bfb88a,2025-05-23T15:55:02.040000
|
||||
CVE-2025-34028,0,0,e10cc2fd29205fb70bc25db336a6333d8d75782cf899af31646e93fc9e93d8d3,2025-05-23T15:15:23.837000
|
||||
CVE-2025-34028,0,1,5921097810a177c4353bfac19f550e88ddb782dc2bdfd50f1c119b90d9521e11,2025-05-29T13:56:27.647000
|
||||
CVE-2025-3403,0,0,5499ba1d1841e737df5ef1f2a2d32505df727eeda279da8a9f0ff20d660ca6b7,2025-04-08T19:15:53.387000
|
||||
CVE-2025-3404,0,0,3995b7b57c7d03bbf3188d8b6d9621100ea7b4d3b13f0d6dea5824ed5e0cab26,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3405,0,0,a31287bf487edd9888ccf3a2cc660111ad412bcd7d306362616791fdc35de9e0,2025-04-08T18:13:53.347000
|
||||
@ -295387,6 +295387,9 @@ CVE-2025-48024,0,0,ac746fb497cccde7b671eda6326e72522381250e5b7c54697735594cf6f8a
|
||||
CVE-2025-48027,0,0,1553e3de579c54b8c12347894e7e439de00450ca8ef6f8ae1617a684639bd852,2025-05-16T14:43:26.160000
|
||||
CVE-2025-4803,0,0,73c30a61e3c897c21c431bf31e162f151c5503d3c44c21d44160de67be34a09b,2025-05-21T20:24:58.133000
|
||||
CVE-2025-4804,0,0,f8b39e70bd38762aab6b504fb7be417981a55297f3e6e74902fda434f25564c4,2025-05-19T13:35:20.460000
|
||||
CVE-2025-48045,1,1,e2f58aaea9e3a46057017a24cfd527da9e2ccca285f47e22d6c3c7a94b39ff05,2025-05-29T13:15:24.500000
|
||||
CVE-2025-48046,1,1,57d29464b5ecfaa8bf9f271e0303d6ff708ef6ac7ba7cb95b067f40e5e9d7889,2025-05-29T13:15:25.720000
|
||||
CVE-2025-48047,1,1,7be6f1aec7fddaa9df7b1549c3d077a112f336974ffb6d7cbf74e595129fc15c,2025-05-29T13:15:25.887000
|
||||
CVE-2025-4805,0,0,c6073c9a851be5e89b9b6a73f6e0a94d727dba70f9dad98357bef818a7d70880,2025-05-19T13:35:20.460000
|
||||
CVE-2025-48050,0,0,fb11876c739186b17efdda0f201617f2ba38492e858d291ddb8ff8349bb73ea9,2025-05-16T15:15:48.510000
|
||||
CVE-2025-48051,0,0,cf1e954f33c982ae444dcea3f47551d3fc40ad2a24d8eec14e72387fd2e613f5,2025-05-16T14:43:26.160000
|
||||
@ -295538,7 +295541,7 @@ CVE-2025-48378,0,0,cbf73c94993c9abe98d8488782020719977ef4cf3a106b5eb9d8b345c1420
|
||||
CVE-2025-4838,0,0,cca1a773a7995c2ad406db6e7e45380cc26c88e64223942ad0ce97b436093f69,2025-05-19T15:15:34.170000
|
||||
CVE-2025-48382,0,0,fda2abd3eb2ff59b8a0db4b2d2d0e0568f8fbaa2c9c79701d2a0f694e0b39ac6,2025-05-28T15:01:30.720000
|
||||
CVE-2025-48383,0,0,cf4c4d78cccb4a8e745a90ad08bf26e619c1d79a5e63aba01e3bbb75890bb48a,2025-05-28T15:01:30.720000
|
||||
CVE-2025-48388,1,1,bb8ab9851a4fe3c072143e5b34f439298687a1c08b7da764e1203f552761ac08,2025-05-29T10:15:20.060000
|
||||
CVE-2025-48388,0,0,bb8ab9851a4fe3c072143e5b34f439298687a1c08b7da764e1203f552761ac08,2025-05-29T10:15:20.060000
|
||||
CVE-2025-4839,0,0,3e65b07de0e0b2e6d627bc237ff1a0e673826cc1b3416686e2911073e2351e4f,2025-05-19T15:15:34.287000
|
||||
CVE-2025-48391,0,0,6ff3d1038c2add63bd7e7b8b38f9227bd17f067c0122feb999c7084ff1a9050a,2025-05-21T20:24:58.133000
|
||||
CVE-2025-4841,0,0,106812e18b2c2f4d3a8d922ab838c995ef48093efe462829e961e7a7425149e0,2025-05-19T13:35:20.460000
|
||||
@ -295891,7 +295894,7 @@ CVE-2025-5272,0,0,074c893922ad04d4cd97e1ed2d35dd3b2f922b3d3528dc0bfa306f766f8c44
|
||||
CVE-2025-5273,0,0,b86706a7a7a56cdbf886c64b841119afc855e7b9fa2f4dfd6d695a76fa3cf52a,2025-05-29T05:15:21.400000
|
||||
CVE-2025-5276,0,0,32c26cfedd415e1cdc17caa24e9df1e0acbee3cc57e81592aeda0041d431ab06,2025-05-29T05:15:21.720000
|
||||
CVE-2025-5277,0,0,d4d0eb7372ba49e7c571f93fc281a9890b779a22bdddfa37de435fe8e73127a6,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5278,0,0,87c42cb8c06c0ddeaa4474c3bb03dd8c770fec5ee528814ad46c0671cb72ca5f,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5278,0,1,dd09d3e157f74b08c3ded35545cb2c77fe568be5b95deae6844118c1c01e1a06,2025-05-29T13:15:26.473000
|
||||
CVE-2025-5279,0,0,81720af3c8cc837e31e88e83d11ebb304616a1e1b5e7e1af8c0ac6f8280ff252,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5280,0,0,2ad337b11cc0c60fb637ce17cdbd10c5488e3b3c81e71315045acd12a819f15f,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5281,0,0,90f66c5dbd2ff3e41b03e107cf01b7910ba91509d90aef6e22558a5eeb98dd1f,2025-05-28T15:15:26.450000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user